General

  • Target

    a06012876cea6d4e0f2aded8aa3f2bc90d31a808c64002fbddc052f9c2306a7f

  • Size

    472KB

  • Sample

    211021-1ajrtsagc8

  • MD5

    b1ed59d8b5aa3dd544e3ec56e260b484

  • SHA1

    2d8217da42bde43d1eae04f7221ce51e1389e4b6

  • SHA256

    a06012876cea6d4e0f2aded8aa3f2bc90d31a808c64002fbddc052f9c2306a7f

  • SHA512

    de102e60fbeef3e0496616ce321e02b2178ac9dd4e7a868ab816c44131c8eee353c07be8ae5e0ce2868204894b8981cfad7b3532f298f9b1b21331ef71b686ed

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sgsabah.com
  • Port:
    587
  • Username:
    belinda@sgsabah.com
  • Password:
    Newlife8

Targets

    • Target

      a06012876cea6d4e0f2aded8aa3f2bc90d31a808c64002fbddc052f9c2306a7f

    • Size

      472KB

    • MD5

      b1ed59d8b5aa3dd544e3ec56e260b484

    • SHA1

      2d8217da42bde43d1eae04f7221ce51e1389e4b6

    • SHA256

      a06012876cea6d4e0f2aded8aa3f2bc90d31a808c64002fbddc052f9c2306a7f

    • SHA512

      de102e60fbeef3e0496616ce321e02b2178ac9dd4e7a868ab816c44131c8eee353c07be8ae5e0ce2868204894b8981cfad7b3532f298f9b1b21331ef71b686ed

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks